Welcome To
  • Ben-Gurion
    University
  • Cyber@Ben-Gurion
    University
  • AI
    Lab

About
the
Center

The NAIRLab stands at the forefront of secure and resilient artificial intelligence research. Established to navigate the intricacies of AI security in a rapidly evolving landscape, the lab’s mission revolves around ensuring that as AI continues to transform industries – from healthcare to finance – its technologies remain robust against malicious attacks and unforeseen vulnerabilities.Objectives
At the heart of NAIRLab’s endeavors are several key objectives that guide our research and innovation:

  • Unearthing and understanding the vulnerabilities inherent within AI systems.
  • Designing cutting-edge methods to detect and thwart potential AI-centric threats.
  • Crafting innovative tools and techniques to augment the resilience and robustness of AI mechanisms.
  • Engaging with the wider public and policymakers, raising awareness about the potential security risks associated with AI, thereby promoting a cautious and informed approach to its deployment.

Our Team
Housing a diverse pool of talent, NAIRLab’s faculty possesses expertise spanning across crucial domains such as cybersecurity, AI security, machine learning, and information systems. This eclectic mix ensures our research remains both comprehensive and at the cutting edge of AI security innovations. Furthermore, the lab is also home to a vibrant group of research students, each dedicated to fostering the future of secure AI. Through their dedication and expertise, NAIRLab is not only addressing the challenges of today but also laying a strong foundation for the AI of tomorrow.